USN-4204-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4204-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4204-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4204-1
Related
Published
2019-11-28T12:44:01.148489Z
Modified
2019-11-28T12:44:01.148489Z
Summary
python-psutil vulnerability
Details

Riccardo Schirone discovered that psutil incorrectly handled certain reference counting operations. An attacker could use this issue to cause psutil to crash, resulting in a denial of service, or possibly execute arbitrary code.

References

Affected packages

Ubuntu:16.04:LTS / python-psutil

Package

Name
python-psutil
Purl
pkg:deb/ubuntu/python-psutil@3.4.2-1ubuntu0.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.2-1ubuntu0.1

Affected versions

2.*

2.2.1-3

3.*

3.4.1-1
3.4.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "python3-psutil": "3.4.2-1ubuntu0.1",
            "python-psutil": "3.4.2-1ubuntu0.1",
            "python-psutil-dbg": "3.4.2-1ubuntu0.1",
            "python3-psutil-dbg": "3.4.2-1ubuntu0.1",
            "python-psutil-doc": "3.4.2-1ubuntu0.1"
        }
    ]
}

Ubuntu:18.04:LTS / python-psutil

Package

Name
python-psutil
Purl
pkg:deb/ubuntu/python-psutil@5.4.2-1ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.2-1ubuntu0.1

Affected versions

5.*

5.0.1-1build2
5.4.1-1
5.4.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "python3-psutil": "5.4.2-1ubuntu0.1",
            "python-psutil": "5.4.2-1ubuntu0.1",
            "python-psutil-dbg": "5.4.2-1ubuntu0.1",
            "python3-psutil-dbg": "5.4.2-1ubuntu0.1",
            "python-psutil-doc": "5.4.2-1ubuntu0.1"
        }
    ]
}